Heap-based buffer overflow in FFmpeg



Published: 2020-04-28 | Updated: 2023-01-02
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-12284
CVE-2021-3566
CWE-ID CWE-122
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FFmpeg
Universal components / Libraries / Libraries used by multiple products

Vendor ffmpeg.sourceforge.net

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 12.07.2020

Changed bulletin status to patched, updated list of affected versions.

1) Heap-based buffer overflow

EUVDB-ID: #VU27385

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12284

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in "cbs_jpeg_split_fragment" in "libavcodec/cbs_jpeg.c" file during "JPEG_MARKER_SOS" handling. A remote attacker can trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FFmpeg: 4.1 - 4.2.4

External links

http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=19734
http://github.com/FFmpeg/FFmpeg/commit/1812352d767ccf5431aa440123e2e260a4db2726


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU70611

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3566

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to manipulate data.

The vulnerability exists due to tty demuxer does not have a 'read_probe' function assigned to it. A remote attacker can create a legitimate "ffconcat" file that references an image, followed by a file the triggers the tty demuxer, the contents of the second file will be copied into the output file verbatim.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FFmpeg: before 4.3

External links

http://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
http://lists.debian.org/debian-lts-announce/2021/08/msg00018.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###